Post Doc – Constructions, security and impossibilities in quantum cryptography -F / H- over 12 months

The consortium partner Orange is offering a Postdoctoral position for constructions, security and impossibilities in quantum cryptography -F / H- over 12 months.

Your role

Your role is to work on the construction, security and impossibility results in quantum cryptography.

It is now well known that the advent of quantum computers would break all of the public key cryptography mechanisms deployed today in our mobile phones, bank cards or Internet browsers. Even if there is not yet a consensus that this “catastrophe” will happen, the risk is there, and significantly important that it is necessary to work on. In this context, several solutions exist, and a recent call for proposals from NIST will allow, in the coming years, to better study these alternatives and define new standards.

But we also know that quantum physics can also bring new approaches to cryptography. In fact, in the 1980s, researchers showed that it was theoretically possible to carry out a perfectly secure cryptographic key exchange (QKD). The idea is that the presence of an eavesdropper listening to the communications creates disturbances which can be recognized by the legitimate participants of the communication protocol. From a security point of view, this exchange of a “quantum key” is ideal in the sense that

  • the key is generated in a pure randomly way;
  • even with an unlimited computing capacity, an attacker cannot obtain any information on the key that is finally exchanged.

This provides long-term security, unlike most cryptographic mechanisms deployed today. However, there are still many open problems in order to put such a system into practice, such as the financial cost of the equipment allowing such an exchange, or even the limitation of the possible distances between the two interlocutors, requiring the use of some repeaters which deteriorate the security of the communication, which is no longer unconditional. Besides, the only thing that we are really capable of doing within the so-called “quantum cryptography” is such key exchange. Once shared, it is then necessary to use conventional cryptographic systems, which are not always perfectly secure.

From a cryptographic point of view, there is still plenty of work to be carried out in this area. On the security proof aspects, there are still gaps regarding the identification, unification, advancement and application of assumptions and security proofs, in order to ensure the theoretical security of the implemented QKD protocol.

Moreover, the key exchange requires an authenticated channel, and once the key has been exchanged, it must be used to ensure the confidentiality and/or integrity of the exchanged data. The choice made on these cryptographic mechanisms should not deteriorate the ideal security that QKD brings.

It is also important to see the possibilities and limitations of quantum cryptography, by looking at mechanisms that can bring other properties, different from key exchange. Some constructions exist such as Merkle systems, position-based cryptography, oblivious transfer or secure two-party computation, but these still have many problems. In addition, certain impossibility results have shown that quantum cryptography cannot be a universal solution, and should be used with classical solutions to as to give the right cryptographic properties.

The objective of the post doc will be to study all these issues in order to fully understand what is possible or not using quantum cryptography, from both a theoretical and a practical point of view.

Your profile

The candidate will have to have strong knowledge in cryptography, and more particularly in quantum cryptography.

Knowledge of the basic mechanisms of public key cryptography (different ways of making signatures, main principles of encryption) should also be known.

Some knowledge of more advanced mechanisms (unconscious transfer, engagement, two-part calculation, etc.) can be a plus.

A great knowledge of the different techniques of security proof in cryptography is an important asset for this post doc position.

A post-doctoral student must be autonomous, curious and open-minded for the research and investigation phases, rigorous and methodical for state-of-the-art management and writing phases. Team work skills are also a plus for this post doc who will have to work within the context of collaborative projects.

A thesis in quantum cryptography would be appreciated.

Positive aspects of the offer

The objective of the post doc is to work on several aspects of quantum cryptography, in order to support the group and research team in cryptography, in its understanding and mastery of these new mechanisms. More precisely, the post-doctoral student will have to work on:

  • the security (assumptions, proofs) of the quantum key exchange system, by bringing knowledge and methods from classical cryptography;
  • the practical implementation of a complete quantum cryptography system, making it possible to use a quantum key exchange that can ensure confidentiality and/or integrity of the exchanged data;
  • the creation of new quantum cryptography systems with more complex properties than key exchange. This can relate to “basic” mechanisms such as signing or encryption, but also more advanced mechanisms such as oblivious transfer, zero-knowledge proof of knowledge, location-based cryptography, etc. For each system, the security aspects will also have to be studied intensively;
  • if applicable, proofs of impossibility that the principles of quantum physics will not be able to answer alone a problem in cryptography can also be studied. It will then be necessary to look at the techniques that can additionally be used to obtain a complete secure system. The mechanisms of classical cryptography could be used here, but other ad-hoc approaches, such as relativity-based cryptography, could also be considered.
  • These different elements can be tackled head-on, in particular according to two collaborative projects in which the post-doctoral student will be involved: H2020 CiViQ (website: https://cordis.europa.eu/project/rcn/218554_en.html) and the Q@UCA initiative from the Université de Côte d’Azur.

The post-doctoral researcher will indeed be fully integrated into these two projects and will have to interact with the various partners of the project, whether for research work, but also, if necessary, for the presentation of Orange’s results, and for the writing of deliverables for these projects. The dissemination part within the Orange Group may also be carried out.

Entity

Within Orange Labs, the postdoc will be integrated into the Security and Innovation team of the Security department. This team is responsible for maintaining a high level of security expertise for the Orange Group, particularly around infrastructure and services. It deals mainly with the topics of cryptography, the protection of personal data, the security of cloud computing, and detection/protection against intrusions. The contract takes place on the Orange Labs site in Caen.

Contract

Post Doc

Link to the Job Offer (in French)